206653 | RHEL 9 : OpenShift Container Platform 4.15.30 (RHSA-2024:6016) | Nessus | Red Hat Local Security Checks | high |
206302 | RHEL 8 / 9 : OpenShift Container Platform 4.12.64 (RHSA-2024:5810) | Nessus | Red Hat Local Security Checks | high |
202910 | Amazon Linux 2023 : python3-werkzeug (ALAS2023-2024-662) | Nessus | Amazon Linux Local Security Checks | high |
201647 | CBL Mariner 2.0 Security Update: python-werkzeug (CVE-2024-34069) | Nessus | MarinerOS Local Security Checks | high |
200755 | SUSE SLED15 / SLES15 Security Update : python-Werkzeug (SUSE-SU-2024:1624-2) | Nessus | SuSE Local Security Checks | high |
200732 | SUSE SLED15 / SLES15 Security Update : python-Werkzeug (SUSE-SU-2024:1591-2) | Nessus | SuSE Local Security Checks | high |
198071 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Werkzeug vulnerability (USN-6799-1) | Nessus | Ubuntu Local Security Checks | high |
197497 | Fedora 38 : mingw-python-werkzeug (2024-48123e7aae) | Nessus | Fedora Local Security Checks | high |
197162 | Fedora 40 : mingw-python-werkzeug (2024-8e8ff9d6ec) | Nessus | Fedora Local Security Checks | high |
196943 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-Werkzeug (SUSE-SU-2024:1624-1) | Nessus | SuSE Local Security Checks | high |
195339 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-Werkzeug (SUSE-SU-2024:1591-1) | Nessus | SuSE Local Security Checks | high |
195337 | SUSE SLES15 / openSUSE 15 Security Update : python-Werkzeug (SUSE-SU-2024:1608-1) | Nessus | SuSE Local Security Checks | high |
195289 | SUSE SLES12 Security Update : python-Werkzeug (SUSE-SU-2024:1572-1) | Nessus | SuSE Local Security Checks | high |